Resubmissions
07-11-2024 00:26
241107-arhyratlfj 1030-10-2024 02:55
241030-desh7svenf 1030-10-2024 02:16
241030-cqmxessrgz 10Analysis
-
max time kernel
170s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 02:55
Behavioral task
behavioral1
Sample
skuld.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
skuld.exe
-
Size
9.9MB
-
MD5
b5274b22a9ec286fc42f9518bee6534d
-
SHA1
f667990c5edb8a0f7b92ec0c914180f31bdbadf4
-
SHA256
031f10cbf44a49a9b60f16d7226a790338989e8721bc69bf6d4cd3df9977aed4
-
SHA512
93cc0060d962944f49829a54ab011ec09fbf5528cf84020d6322a1d67734eca0b263e0b2733b93218374187dd636112b5df30240e2272d6ee35fe9625eddf075
-
SSDEEP
98304:rE/ZGHc/8ieXK0QbbUuMouRRo0OdpEsfEeB2v/ZmqzO:rmIvieXBE6RRo0MpEs8BnzO
Malware Config
Signatures
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" skuld.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "194" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 856 msedge.exe 856 msedge.exe 5068 msedge.exe 5068 msedge.exe 4956 identity_helper.exe 4956 identity_helper.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4452 skuld.exe Token: SeDebugPrivilege 1824 taskmgr.exe Token: SeSystemProfilePrivilege 1824 taskmgr.exe Token: SeCreateGlobalPrivilege 1824 taskmgr.exe Token: 33 1824 taskmgr.exe Token: SeIncBasePriorityPrivilege 1824 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 5068 msedge.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe 1824 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3896 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4452 wrote to memory of 1740 4452 skuld.exe 86 PID 4452 wrote to memory of 1740 4452 skuld.exe 86 PID 5068 wrote to memory of 3052 5068 msedge.exe 91 PID 5068 wrote to memory of 3052 5068 msedge.exe 91 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 3772 5068 msedge.exe 92 PID 5068 wrote to memory of 856 5068 msedge.exe 93 PID 5068 wrote to memory of 856 5068 msedge.exe 93 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 PID 5068 wrote to memory of 4296 5068 msedge.exe 94 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 1740 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\skuld.exe"C:\Users\Admin\AppData\Local\Temp\skuld.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\skuld.exe2⤵
- Views/modifies file attributes
PID:1740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xd8,0x10c,0x7ff9d99446f8,0x7ff9d9944708,0x7ff9d99447182⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:22⤵PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:82⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:3368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3692 /prefetch:82⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3692 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:12⤵PID:1596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,1856296301363850964,9509454585448701875,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:948
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4772
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3160
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1824
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5040
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3831055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3896
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
5KB
MD58396b05058f36d9af8cf6567a5d2345a
SHA14b620a9cdab7d970a65b8d01ae0e4c46b85822a3
SHA256a11615eb64042511080b082d8827032bcc3f442e20c0f06fd9b9566e5962d5eb
SHA512a38ce332a05f53ace161373b66ab0326d3f02f8617553e42222e45181642ba499bb1470cde726a16361db8df4f5161d3c89f5e21a2267f9a7c5a5ee41ff7b451
-
Filesize
6KB
MD5517221d0a00448bded2faf65c3ff2a2f
SHA16ec67eede428bbdfac0f0e11bf0061d90ce96ade
SHA256d246b8d870d482e19bd1407c85a852f5a6e7e6200bf90b7b044876990a154bf8
SHA512655de827cd43252b78c588b2e94db83223966134699ea99027d74e21c0307ea3ba9de8b76e62f5ba988feb739c7fa18c1faa218f28073b2b1a65f789f28d8425
-
Filesize
6KB
MD5cd7eee0f054df37dfd7abe6b8ead25c6
SHA17e2506e3871e1abfaecf60f9f690d75d982c9273
SHA256d6191169ac9a3ae2bf134a82c49292befb62175a7e4059d1215b8cf98ae51908
SHA51258a3629eca169c857f672d427928004ba4605151e237a8b8897c1e0b6bb66f2e26a3568491bd43be8149308889210e1d1cc26038baa22edf2c6d75339896ece7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5e6fb14c6039c664533eb3e7a184b311f
SHA1e866ae74dff540f05e356ad5b3ceea53dc5d28c8
SHA256088ef4ebfdb0c51a7aaee93e33f5d31b9aa6b7ca8234aa8bbece6dbe7543c6f4
SHA512f1659702f89dcc5a84cceeafbf2bc19d4c65bec472f2df9575dc007257ca6c266a25dab1ad1ee0df72c7f37c639d6e222a51bb92614f8ca12daefd87fecb973f
-
Filesize
11KB
MD57877b411befb1da1c5ad5a5b548ff548
SHA16a53670b7464a005cb56865b9f9f2cdd4d521ded
SHA2560e1e1d448a59abb6bdda6a25f8585c201f36e2df904b8d25bcd74c305c19ee61
SHA5124c2171a04a3b5dc62aeb26871e8cb6101f7e485cb52ef0a3069c5ec9403492ea34db7632b75c877f314694434a5a64963ac0adc5001dbafe0cf2a0e881f159db
-
Filesize
264KB
MD5e668118f040e91065fcb23b6638a0b42
SHA1c1b7c740d4a238da2e765b7d7bc8293297755d22
SHA2561de6b3ae4f4bbefe22a786e1e3642842234fd20099a100153be47a3bdb504d32
SHA5126976e488fec8b68bfa21f04dd3104e716535eceae4fce3d2275ccc9b4759dec41ce4e60c6312c9a8674de4df1740c8192460ca35cf19c508a1ed37b351a11521
-
Filesize
6.3MB
MD59edeb55d7b8e0ffcb2045eacd032ff6f
SHA1c9861a159f2ef235e8abb9031e058d730ad28891
SHA25600e2c2ba8295cabc68e3223a132df68d69dc8020ece4cb9bcf24918d93d79845
SHA5129683d5b68093a4ef8093ffff8c4dad2b3c56a97ae957fa6650f85664b15431f2e399a5c2533e87f31afbc65412c18122da827eec1feb88ed998c1ce2ae224a07